General

  • Target

    77953bafcdd3d0e9271900c906242830_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240531-fbqljsgd69

  • MD5

    77953bafcdd3d0e9271900c906242830

  • SHA1

    c9ffba1b98a250e78abf9f52ce2ed9bb044825c7

  • SHA256

    f4fb996b0aca337b21c76ceed755c0030f7938522101852f4c60df8e988356b4

  • SHA512

    7c046bef84ffb549fc0af02f8d478c399d90a4eaba1cf1e3d1f990858597cf7ac5518140856a76a3dfb85ebe273e3b128e1323f4bd9656efc9337e0057a848ea

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      77953bafcdd3d0e9271900c906242830_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      77953bafcdd3d0e9271900c906242830

    • SHA1

      c9ffba1b98a250e78abf9f52ce2ed9bb044825c7

    • SHA256

      f4fb996b0aca337b21c76ceed755c0030f7938522101852f4c60df8e988356b4

    • SHA512

      7c046bef84ffb549fc0af02f8d478c399d90a4eaba1cf1e3d1f990858597cf7ac5518140856a76a3dfb85ebe273e3b128e1323f4bd9656efc9337e0057a848ea

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks